securezeron / PcapNinja
A lightweight Python tool to analyze PCAP files and generate network traffic reports. It detects traffic patterns, security concerns, and provides insights based on the captured data.
☆11Updated 3 months ago
Alternatives and similar repositories for PcapNinja:
Users that are interested in PcapNinja are comparing it to the libraries listed below
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆12Updated 8 months ago
- SOAPI - The OpenAPI Documentation Scanner☆24Updated last week
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated last year
- ☆17Updated last year
- Tools used for Pentesting☆22Updated last year
- ☆27Updated last year
- Manage attack surface data on Elasticsearch☆21Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- Challenge Python☆19Updated last year
- ☆29Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 6 months ago
- ☆18Updated last year
- Kubernetes, Clusters and Dockers Enumeration in GCP and AWS environments☆12Updated last year
- ☆11Updated last month
- Tool for scanning domains for .git directories.☆12Updated last year
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆17Updated last year
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- Monitor your target continuously for new subdomains!☆26Updated last year
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 11 months ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- AWS IAM Username Enumerator and Password Spraying Tool in Python3☆24Updated 2 weeks ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- XML-RPC Vulnerability Checker and Directory Fuzzer☆23Updated last year
- A Moodle Scanner☆38Updated 2 months ago
- API fuzzer that exposes security flaws by sending malformed inputs☆14Updated 4 months ago